CVE-2022-3839

The Analytics for WP WordPress plugin through 1.5.1 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup).
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:analytics_for_wp_project:analytics_for_wp:*:*:*:*:*:wordpress:*:*

History

07 Nov 2023, 03:51

Type Values Removed Values Added
CWE CWE-79

Information

Published : 2022-11-28 14:15

Updated : 2024-02-28 19:51


NVD link : CVE-2022-3839

Mitre link : CVE-2022-3839

CVE.ORG link : CVE-2022-3839


JSON object : View

Products Affected

analytics_for_wp_project

  • analytics_for_wp
CWE

No CWE.